Lucene search

K

Advanced Text Widget Plugin Security Vulnerabilities

cve
cve

CVE-2011-4618

Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page...

5.9AI Score

0.019EPSS

2013-01-24 01:55 AM
23